Page 109 of 8642 results (0.023 seconds)

CVSS: 8.8EPSS: %CPEs: -EXPL: 0

TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an authenticated remote command execution (RCE) vulnerability via the "ipsecPsk" parameter in the "cstecgi.cgi" binary. Se descubrió que TOTOLINK X5000R V9.1.0cu.2350_B20230313 contiene una vulnerabilidad de ejecución remota de comandos (RCE) autenticada a través del parámetro "ipsecPsk" en el binario "cstecgi.cgi". • https://github.com/1s1and123/Vulnerabilities/blob/main/device/ToToLink/X5000R/TOTOLink_X5000R_RCE.md https://www.totolink.net • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.1EPSS: %CPEs: -EXPL: 1

Cross Site Scripting vulnerability in php-lms/admin/?page=system_info in Computer Laboratory Management System using PHP and MySQL 1.0 allow remote attackers to inject arbitrary web script or HTML via the name, shortname parameters. Vulnerabilidad de Cross Site Scripting en php-lms/admin/?page=system_info en Computer Laboratory Management System que utiliza PHP y MySQL 1.0 permite a atacantes remotos inyectar script web o HTML de su elección mediante los parámetros de nombre y nombre corto. • https://github.com/dovankha/CVE-2024-34225 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.3EPSS: %CPEs: -EXPL: 0

Because it is possible to tamper with the directory and DLL files used during the installation process, an attacker can escalate privileges through arbitrary code execution. • https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-31954 • CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory •

CVSS: 6.7EPSS: %CPEs: -EXPL: 0

Because it is possible to tamper with the directory and executable files used during the installation process, an attacker can escalate privileges through arbitrary code execution. • https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2024-31953 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: %CPEs: -EXPL: 0

An issue in briscKernelDriver.sys in BlueRiSC WindowsSCOPE Cyber Forensics before 3.3 allows a local attacker to execute arbitrary code within the driver and create a local denial-of-service condition due to an improper DACL being applied to the device the driver creates. Un problema en briscKernelDriver.sys en BlueRiSC WindowsSCOPE Cyber Forensics anterior a 3.3 permite a un atacante local ejecutar código arbitrario dentro del controlador y crear una condición de denegación de servicio local debido a que se aplica una DACL inadecuada al dispositivo que crea el controlador. • https://github.com/dru1d-foofus/briscKernelDriver • CWE-94: Improper Control of Generation of Code ('Code Injection') •